Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 17:45
Static task
static1
Behavioral task
behavioral1
Sample
0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe
-
Size
78KB
-
MD5
0febdae255942f5744e63c2ca74120b3
-
SHA1
105d02bfa7a013e8746d317918b10687c8c76257
-
SHA256
e5442e1795996d39199644a07d68d545463be73529980a09d54846d55165436f
-
SHA512
378dea18817d44bf4c4a2510f77c9478504168fe9448f879aac76d36ddf247705994503aef9507259261d9d7fdc4325b0ff6fd3badb8ab389c249c5418d1ce99
-
SSDEEP
1536:iPWtHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtA9/sC1Dg:iPWtHF83xSyRxvY3md+dWWZyA9/q
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2024 tmp61F1.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp61F1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp61F1.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 376 0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe Token: SeDebugPrivilege 2024 tmp61F1.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 376 wrote to memory of 4900 376 0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe 89 PID 376 wrote to memory of 4900 376 0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe 89 PID 376 wrote to memory of 4900 376 0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe 89 PID 4900 wrote to memory of 3216 4900 vbc.exe 91 PID 4900 wrote to memory of 3216 4900 vbc.exe 91 PID 4900 wrote to memory of 3216 4900 vbc.exe 91 PID 376 wrote to memory of 2024 376 0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe 92 PID 376 wrote to memory of 2024 376 0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe 92 PID 376 wrote to memory of 2024 376 0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\peuq5q-q.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES63C6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE82B5134DE3E45C6973834753914389C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3216
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp61F1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp61F1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0febdae255942f5744e63c2ca74120b3_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4028,i,8231329449558834090,4540802069600791165,262144 --variations-seed-version --mojo-platform-channel-handle=4464 /prefetch:81⤵PID:2968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aed8aeded89da934d08f7db6bc3086fa
SHA1f5252aab539160ec5b27f14d2543d6de1d854e3a
SHA256e7564428595ac2d39b0e3866b0ee2af97ce7687a826aed5aa65e489e74f1a7db
SHA5122f04943ef725ea5f4b6ad91bdf61b8e37627e477bc69ebd0a8394cb42058f4cefb9f74fe0a9f4e4239cff15fade48d118d0752338f3172fa8e0f0069717ee5b2
-
Filesize
15KB
MD50e54bbb8a62fff33d367c0150e303bc9
SHA1037c8748f51ce6d347d2fb66b588c46332718870
SHA256730678b6bff77995b0cc86a107f2b6d4693d0802c3806f60825f11b44ff4d820
SHA512bb407681747ff5dc9ea76d4ca9a0375247caa6ac4bfee5e9aea94112ba8889b6c8fae8b706eead435196a523b4eb780461811fd6d7d8d3297e68ec3f8e7090c6
-
Filesize
266B
MD5e0cadc256a6aac159461726f1174ed13
SHA1b4d39b774420e6c39c0500fa31109a702687029f
SHA25691beb1444a4603a05811c5cdbadd86f3f2b5e6e665808919c83685aaf4a4b810
SHA512f961f24dfd25dcfd4a91bdcd736ad6bceb8682ddefd1f94f998332b0e28a8f6ba8049d04c79d641bb8d6b8cacb63339e25614b0385c4edd95d0fc76b94a7a7a0
-
Filesize
78KB
MD5058acc7cb5f40b54698d27c0a98082f9
SHA166cf6af8d0875e99d66f0a22f2156903c3921c12
SHA2563803df2262357f12bbb0b18e474440553d28b3402be57e8e7703e4ca94d55359
SHA5120de1e81dacfd662482d65d61cd1fdb34dd1f46059216258d4ff5b9b2305b0a89ec9221c52ecba6b407df2a7838353918f0259c5aaa64ef2661a3c30d1c59eedd
-
Filesize
660B
MD5df7c8df933c4863018a02987447b784f
SHA189cf85d9b792926000b4e88756289f06f7a222a7
SHA25610285407be59376f7b5a337cfc994c776d89b478849898411be218cf2e89fd8e
SHA512819ae265437740a1442757d8ecdb1a2788ec87a5729283683db73b5278ae05889b94418e583858da702abd9b4ac7185d1e3459cbf848c1f6d1472f527899ee40
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107